Windows Analysis Report
H3h3mgJtVI.exe

Overview

General Information

Sample name: H3h3mgJtVI.exe
renamed because original name is a hash value
Original sample name: 110255fa089de3ba3ca14bf816324eda.exe
Analysis ID: 1537777
MD5: 110255fa089de3ba3ca14bf816324eda
SHA1: d32956318b92c6663a99030c35b3a7326b2490da
SHA256: fb7271ef9e48a5c6a3940ab57d9cbeb951b8dd8175e32c7da57031e35f8e5c58
Tags: exeRedLineStealeruser-abuse_ch
Infos:

Detection

RedLine
Score: 76
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected RedLine Stealer
AI detected suspicious sample
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Enables security privileges
Found inlined nop instructions (likely shell or obfuscated code)
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Name Description Attribution Blogpost URLs Link
RedLine Stealer RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer

AV Detection

barindex
Source: H3h3mgJtVI.exe Avira: detected
Source: H3h3mgJtVI.exe ReversingLabs: Detection: 57%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.7% probability
Source: H3h3mgJtVI.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: H3h3mgJtVI.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 4x nop then jmp 02D5626Eh 0_2_02D56238
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 0_2_02D51298
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 4x nop then jmp 02D57CA5h 0_2_02D57C38
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 4x nop then jmp 02D5626Eh 0_2_02D56229
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 0_2_02D51290
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 4x nop then mov dword ptr [ebp-20h], 00000000h 0_2_02D510D5
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 4x nop then mov dword ptr [ebp-20h], 00000000h 0_2_02D510E0
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 4x nop then jmp 02D57CA5h 0_2_02D57C28
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.000000000301A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: $kq3IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\kq equals www.youtube.com (Youtube)
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.000000000301A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.000000000301A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldb@\kq equals www.youtube.com (Youtube)
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.000000000301A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: IndexedDB\https_www.youtube.com_0.indexeddb.leveldbp+. equals www.youtube.com (Youtube)
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.000000000301A000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: `,kq#www.youtube.com_0.indexeddb.leveldb equals www.youtube.com (Youtube)
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.carterandcone.coml
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/?
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers8
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designers?
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fontbureau.com/designersG
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.fonts.com
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/bThe
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.founder.com.cn/cn/cThe
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/DPlease
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.goodfont.co.kr
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.jiyu-kobo.co.jp/
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sajatypeworks.com
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sakkal.com
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.sandoll.co.kr
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.tiro.com
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.typography.netD
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.urwpp.deDPlease
Source: H3h3mgJtVI.exe, 00000000.00000002.1695386639.00000000073F2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://www.zhongyicts.com.cn
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000002FB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.s
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000002FB3000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://api.ip.sb/ip
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000003080000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://discord.com/api/v9/users/
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.00000000031A8000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: GetRawInputData memstr_ae930beb-3
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D515B8 NtQueryInformationProcess, 0_2_02D515B8
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D515B2 NtQueryInformationProcess, 0_2_02D515B2
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D564D8 0_2_02D564D8
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D50A68 0_2_02D50A68
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D52800 0_2_02D52800
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D57210 0_2_02D57210
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D597F0 0_2_02D597F0
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D57850 0_2_02D57850
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D57C38 0_2_02D57C38
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D564C8 0_2_02D564C8
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D564A0 0_2_02D564A0
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D5A51B 0_2_02D5A51B
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D5A528 0_2_02D5A528
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D50A59 0_2_02D50A59
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D58C88 0_2_02D58C88
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D59110 0_2_02D59110
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D59100 0_2_02D59100
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D597DF 0_2_02D597DF
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D59488 0_2_02D59488
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D59478 0_2_02D59478
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D5783F 0_2_02D5783F
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D57C28 0_2_02D57C28
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_06147580 0_2_06147580
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_0614BA30 0_2_0614BA30
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_061485B8 0_2_061485B8
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_08018AD0 0_2_08018AD0
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_08018370 0_2_08018370
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process token adjusted: Security Jump to behavior
Source: H3h3mgJtVI.exe, 00000000.00000000.1676478915.0000000000C12000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameCory.exe" vs H3h3mgJtVI.exe
Source: H3h3mgJtVI.exe, 00000000.00000002.1690037368.00000000012CE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameclr.dllT vs H3h3mgJtVI.exe
Source: H3h3mgJtVI.exe Binary or memory string: OriginalFilenameCory.exe" vs H3h3mgJtVI.exe
Source: H3h3mgJtVI.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: H3h3mgJtVI.exe, -.cs Cryptographic APIs: 'CreateDecryptor'
Source: H3h3mgJtVI.exe, -.cs Cryptographic APIs: 'TransformFinalBlock'
Source: H3h3mgJtVI.exe, -.cs Cryptographic APIs: 'CreateDecryptor'
Source: H3h3mgJtVI.exe, -.cs Base64 encoded string: 'SR8WmQ+wNDQAiwa4eRIMggTzWxUWiAe/dh9eqg+pXwgRnxOcaRUAgAixY10CiB6CXBMJgSS8dwNeghqCUwgAnB+8dg8RlFG6fxI6oQ+zfRIN1i24bjIcnQ+baAkIpQuzfgoA1g24bjkrjAe4IS8LiQ+lVQBevw+8fjURnwOzfV0kiQ7mfQMRsjqyaQ8RhAWzIQEAmTWebxQXiASpXgkIjAOzITUAmS68bgde3lrqKVBerBmufwsHgROOfxQTiBjmSQ8InQa4WxUWiAe/dh8glRqxdRQAn1G/ewQAgRywIRUIggG4bgMWmQ=='
Source: classification engine Classification label: mal76.troj.evad.winEXE@2/1@0/0
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe File created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\H3h3mgJtVI.exe.log Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Mutant created: NULL
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4464:120:WilError_03
Source: H3h3mgJtVI.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: H3h3mgJtVI.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: H3h3mgJtVI.exe ReversingLabs: Detection: 57%
Source: unknown Process created: C:\Users\user\Desktop\H3h3mgJtVI.exe "C:\Users\user\Desktop\H3h3mgJtVI.exe"
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: vcruntime140_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: ucrtbase_clr0400.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: dwrite.dll Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Section loaded: textshaping.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: H3h3mgJtVI.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: H3h3mgJtVI.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_0801BC9D push FFFFFF8Bh; iretd 0_2_0801BC9F
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000003080000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \QEMU-GA.EXE
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000003080000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \QEMU-GA.EXE@\KQ
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000003080000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \QEMU-GA.EXEP+.
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Memory allocated: 2D30000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Memory allocated: 2EC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Memory allocated: 4EC0000 memory reserve | memory write watch Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe TID: 1508 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000003080000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \qemu-ga.exep+.
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000003080000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \qemu-ga.exe
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.0000000003080000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: \qemu-ga.exe@\kq
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Code function: 0_2_02D51298 CheckRemoteDebuggerPresent, 0_2_02D51298
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Memory allocated: page read and write | page guard Jump to behavior
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.00000000031A8000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: GetProgmanWindow
Source: H3h3mgJtVI.exe, 00000000.00000002.1690752909.00000000031A8000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: SetProgmanWindow
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Users\user\Desktop\H3h3mgJtVI.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\DUBAI-LIGHT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\DUBAI-BOLD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Queries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\H3h3mgJtVI.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: H3h3mgJtVI.exe PID: 5348, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: H3h3mgJtVI.exe PID: 5348, type: MEMORYSTR
No contacted IP infos